Academia.edu no longer supports Internet Explorer.
To browse Academia.edu and the wider internet faster and more securely, please take a few seconds to upgrade your browser.
2009, Computer Standards & Interfaces
…
1 page
1 file
In 2005, Lee et al. proposed a blind signature scheme based on the discrete-logarithm problem to achieve the untraceability or unlinkability property. However, the scheme will be demonstrated as not being secure in this manuscript. We design an attack on the scheme such that a signature requester can obtain more than one valid signatures by performing only one round of the protocol. It violates an important security requirement of blind signatures.
1995
In Harn95], Harn claims, that the signature schemes in CaPS94] and HoMP94] are not true blind signatures. In this comment, we prove, that this claim is fortunately totally wrong. His attempt to cryptanalyse the schemes in CaPS94, HoMP94] is incorrect, as the proposed relationship, which is used to trace the signature by the signer, is an invariant that is satis ed by any two pairs of signed messages.
Электромагнитные волны и электронные системы No5 за 2015 г., 2015
This paper introduced the new blind signature scheme inspired from Schnorr signaturescheme. The proposed signature scheme is proved to be more security than previous researchesin this field by hiding the original author of a message .
IACR ePrint, 2011
We revisit the definition of unforgeability of blind signatures as proposed by Pointcheval and Stern (Journal of Cryptology 2000). Surprisingly, we show that this established definition falls short in two ways of what one would intuitively expect from a secure blind signature scheme: It is not excluded that an adversary submits the same message m twice for signing, and then produces a signature for m = m. The reason is that the forger only succeeds if all messages are distinct. Moreover, it is not excluded that an adversary performs k signing queries and produces signatures on k + 1 messages as long as each of these signatures does not pass verification with probability 1.
International Journal of Computer Applications, 2013
Security of the consumer"s data over internet is the major problem in present time. In this paper we have analyzed blind signature schemes based on RSA and with taking advantage of elliptic curve cryptography to achieve the security goals. Blind signature scheme is one of the security protocol to obtain signature from a signer such that signer sign the message without reading the content of the message and also he could not link the protocol with the resulting message signature pair [7]. Blind signature scheme is used to achieve certain security goals like blindness, untraceability, authenticity, unforgeability [1]. We have analyzed blind signature scheme to achieve the security goals using Elliptic Curve Cryptosystem. Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was initially presented by Neal Koblitz and Victor S. Miller. Elliptic curve cryptosystem has advantages in terms of smaller key size and lower computational overhead in comparison with public key cryptosystem [2]. Many researchers have been presented the secure blind signature scheme with their own goals and limitations. Two properties a blind signature scheme should hold digital signature and blind signature. By using concept of Elliptic Curve Cryptosystem and blinding algorithm, the signer generates the blind signature without reading content of the message [5]. The scheme avoids the collision between different digital signatures generated by the same singer. The blind signature is a secure technique can be applied in ebusiness and other applications. Blind signature schemes are widely used for various applications of E-commerce like digital payment systems and electronic voting system etc where to maintain the privacy of consumer is necessary [9].
International Journal of Innovation, Management and Technology, 2014
TELKOMNIKA Telecommunication Computing Electronics and Control, 2019
One of the important objectives of information security systems is providing authentication of the electronic documents and messages. In that, blind signature schemes are an important solution to protect the privacy of users in security electronic transactions by highlighting the anonymity of participating parties. Many studies have focused on blind signature schemes, however, most of the studied schemes are based on single computationally difficult problem. Also, digital signature schemes from two difficult problems were proposed but the fact is that only finding solution to single hard problem then these digital signature schemes are breakable. In this paper, we propose a new signature schemes base on the combination of the RSA and Schnorr signature schemes which are based on two hard problems: IFP and DLP. Then expanding to propose a single blind signature scheme, a blind multi-signature scheme, which are based on new baseline schemes.
partially blind signature is a variant of the blind signature. The partially blind signature scheme allows a signer to sign a partially blind message that explicitly includes the pre-agreed information. In 2005, Chow et al. first proposed an ID-based partially blind signature scheme with bilinear pairings. ID-based public key systems with bilinear pairings defined on elliptic curves offer a flexible approach to achieve both simplifying the certificate management and reducing the computational cost. However, their scheme is time-consuming for requesters (or clients) with mobile devices. In 2007, Hu and Huang proposed an efficient ID-based partially blind signature scheme based on bilinear pairings. They claimed that the proposed scheme is provably secure under the random oracle model. However, this paper shows that the Hu-Huang scheme suffers from forgery attacks.
Blind signature is a variant of digital signature which helps the user to obtain a signature without giving any information about the message to the signer and the signer cannot tell which session of the signing protocol corresponds to which message. Blind signatures may seem to be a myth; it is a practical reality due to its wide applications in real life like e-coin and e-voting. This paper focuses on the study of variants of blind signatures with its eminent real world applications. It also discuses about future research scope of blind signatures.
With the rapid development of modern technology, personal privacy has become a critical concern in many applications. Various digitalized applications such as online voting systems and the electronic cash systems need authenticity and anonymity. Blind signature is an advanced technique that provides the authenticity and anonymity of the user by obtaining a valid signature for a message without revealing its content to the signer. The message recovery property minimizes the signature size and allows efficient communication in situations where bandwidth is limited. With the advantage of blind signature and message recovery properties, in this paper, we present a new pairing free blind signature scheme with message recovery in Identity-based settings. The proposed scheme is proven to be secure in the random oracle model under the assumption that the Elliptic Curve Discrete Logarithm Problem (ECDLP) is intractable. The proposed scheme meets the security requirements such as blindness, untracebility, and unforgeability. We compare our scheme with the well-known existing schemes in the literature, and the efficiency analysis shows that our scheme is more efficient in terms of computational and communicational point of view.
Lecture Notes in Computer Science, 2006
We present a blind signature scheme that is efficient and provably secure without random oracles under concurrent attacks utilizing only four moves of short communication. The scheme is based on elliptic curve groups for which a bilinear map exists and on extractable and equivocable commitments. The unforgeability of the employed signature scheme is guaranteed by the LRSW assumption while the blindness property of our scheme is guaranteed by the Decisional Linear Diffie-Hellman assumption.
PONARS Eurasia Policy Memo No. 433 , 2016
Applied Mechanics, 2024
National Institute Economic Review, 2022
2021
Grassland Science, 2010
Soil dynamics and earthquake engineering, 2024
Computers and Electronics in Agriculture, 2011
BRAIN. Broad Research in Artificial Intelligence and Neuroscience , 2024
Academia Engineering, 2024
Physical Review D, 1996
Social Science Research Network, 2017
BMC Medicine, 2020
Journal of Clinical Pharmacy and Therapeutics, 2015